WO2006055544A3 - Procede et appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et a distance - Google Patents

Procede et appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et a distance Download PDF

Info

Publication number
WO2006055544A3
WO2006055544A3 PCT/US2005/041327 US2005041327W WO2006055544A3 WO 2006055544 A3 WO2006055544 A3 WO 2006055544A3 US 2005041327 W US2005041327 W US 2005041327W WO 2006055544 A3 WO2006055544 A3 WO 2006055544A3
Authority
WO
WIPO (PCT)
Prior art keywords
content
local
methods
application level
remote content
Prior art date
Application number
PCT/US2005/041327
Other languages
English (en)
Other versions
WO2006055544A2 (fr
Inventor
Stephen A Sprigg
Laurence Lundblade
Original Assignee
Qualcomm Inc
Stephen A Sprigg
Laurence Lundblade
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc, Stephen A Sprigg, Laurence Lundblade filed Critical Qualcomm Inc
Priority to EP05851662A priority Critical patent/EP1813108A4/fr
Priority to BRPI0518017-1A priority patent/BRPI0518017A/pt
Priority to JP2007543171A priority patent/JP2008521134A/ja
Priority to CN2005800464772A priority patent/CN101099385B/zh
Priority to KR1020077013650A priority patent/KR100875798B1/ko
Publication of WO2006055544A2 publication Critical patent/WO2006055544A2/fr
Publication of WO2006055544A3 publication Critical patent/WO2006055544A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26603Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for automatically generating descriptors from content, e.g. when it is not made available by its provider, using content analysis techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4532Management of client data or end-user data involving end-user characteristics, e.g. viewer profile, preferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/84Generation or processing of descriptive data, e.g. content descriptors
    • H04N21/8405Generation or processing of descriptive data, e.g. content descriptors represented by keywords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention porte sur des procédés et un appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et à distance qui est rendu sur un dispositif. Un procédé consiste à recevoir une liste d'autorisations associées au contenu, à recevoir un descripteur de contenu qui identifie le contenu, et à recevoir un indicateur de détection de modification qui a été créé par une autorité, l'indicateur de détection de modification reliant la liste d'autorisations au descripteur de contenu. Ce procédé consiste aussi à extraire le contenu identifié par le descripteur de contenu, et à rendre le contenu sur le dispositif, le contenu étant restreint en fonction de la liste d'autorisations.
PCT/US2005/041327 2004-11-16 2005-11-15 Procede et appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et a distance WO2006055544A2 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP05851662A EP1813108A4 (fr) 2004-11-16 2005-11-15 Procede et appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et a distance
BRPI0518017-1A BRPI0518017A (pt) 2004-11-16 2005-11-15 métodos e equipamento para reforçar restrições a nìvel de aplicativo sobre conteúdo local e remoto
JP2007543171A JP2008521134A (ja) 2004-11-16 2005-11-15 ローカル・コンテント及び遠隔コンテントに関するアプリケーション・レベル制限を守らせるための方法及び装置
CN2005800464772A CN101099385B (zh) 2004-11-16 2005-11-15 用于对本地和远程内容实行应用程序级限制的方法和设备
KR1020077013650A KR100875798B1 (ko) 2004-11-16 2005-11-15 국부 및 원격 콘텐츠에 대하여 애플리케이션 레벨 제한을실시하기 위한 방법 및 장치

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/990,664 2004-11-16
US10/990,664 US20060107327A1 (en) 2004-11-16 2004-11-16 Methods and apparatus for enforcing application level restrictions on local and remote content

Publications (2)

Publication Number Publication Date
WO2006055544A2 WO2006055544A2 (fr) 2006-05-26
WO2006055544A3 true WO2006055544A3 (fr) 2007-03-29

Family

ID=36388006

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/041327 WO2006055544A2 (fr) 2004-11-16 2005-11-15 Procede et appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et a distance

Country Status (8)

Country Link
US (1) US20060107327A1 (fr)
EP (1) EP1813108A4 (fr)
JP (2) JP2008521134A (fr)
KR (1) KR100875798B1 (fr)
CN (1) CN101099385B (fr)
BR (1) BRPI0518017A (fr)
TW (1) TW200633530A (fr)
WO (1) WO2006055544A2 (fr)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1891496A4 (fr) * 2005-04-15 2011-11-30 Kt Freetel Co Ltd Procede de distribution de contenus
KR100680296B1 (ko) * 2005-04-15 2007-02-07 주식회사 케이티프리텔 무선 네트워크를 통한 대용량 컨텐츠 이어받기 서비스 제공방법 및 이를 구현하기 위한 프로그램이 기록된 기록매체
JPWO2007052373A1 (ja) * 2005-11-02 2009-04-30 パナソニック株式会社 情報通信装置、サーバ及びコンテンツ提示方法
US20070150816A1 (en) * 2005-12-22 2007-06-28 Innopath Software, Inc. User interface authoring utility for changing user interface elements on wireless devices
US20070150617A1 (en) * 2005-12-22 2007-06-28 Innopath Software, Inc. Resource application program interface utility for changing user interface elements on wireless devices
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
KR100998923B1 (ko) * 2006-12-05 2010-12-09 삼성전자주식회사 시스템의 관리 권한이 설정된 컨텐츠의 전송 방법 및 장치
US8370957B2 (en) * 2006-12-05 2013-02-05 Samsung Electronics Co., Ltd Method and apparatus for transmitting contents with limited system permissions
US8312518B1 (en) * 2007-09-27 2012-11-13 Avaya Inc. Island of trust in a service-oriented environment
EP2045756A3 (fr) 2007-10-04 2011-11-23 Samsung Electronics Co., Ltd. Procédé et appareil pour la transmission de contenu avec des permissions de système limitées
US8677476B2 (en) * 2007-11-26 2014-03-18 Adobe Systems Incorporated Providing remotely defined security data to a local application extension
US8413233B1 (en) 2007-11-26 2013-04-02 Adobe Systems Incorporated Authorizing local application activity using remotely defined security data
US8214619B1 (en) 2007-11-26 2012-07-03 Adobe Systems Incorporated Memory allocation in a mobile device
US8281390B1 (en) 2007-11-26 2012-10-02 Adobe Systems Incorporated Remotely defining security data for authorization of local application activity
US8041372B1 (en) 2007-11-26 2011-10-18 Adobe Systems Incorporated Selecting data in a mobile information system
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
US8522312B2 (en) 2008-05-13 2013-08-27 At&T Mobility Ii Llc Access control lists and profiles to manage femto cell coverage
US8504032B2 (en) 2008-06-12 2013-08-06 At&T Intellectual Property I, L.P. Femtocell service registration, activation, and provisioning
US8520570B2 (en) * 2008-06-17 2013-08-27 Nintendo Co., Ltd. Data communication system, information processing apparatus and storage medium having stored thereon information processing program
JP4334602B1 (ja) * 2008-06-17 2009-09-30 任天堂株式会社 情報処理装置、情報処理システム、および情報処理プログラム
US8505078B2 (en) 2008-12-28 2013-08-06 Qualcomm Incorporated Apparatus and methods for providing authorized device access
US8510838B1 (en) * 2009-04-08 2013-08-13 Trend Micro, Inc. Malware protection using file input/output virtualization
US8433296B2 (en) 2009-05-01 2013-04-30 Ryan Hardin Exclusive delivery of content within geographic areas
US8510801B2 (en) 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8799355B2 (en) * 2009-11-03 2014-08-05 Microsoft Corporation Client server application manager
US20110239270A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for providing heterogeneous security management
WO2011135567A1 (fr) * 2010-04-29 2011-11-03 Safend Ltd. Système et procédé pour l'inspection efficace de contenu
US9652542B2 (en) * 2011-04-06 2017-05-16 Teradata Us, Inc. Securely extending analytics within a data warehouse environment
US8818339B2 (en) 2011-10-10 2014-08-26 Blackberry Limited Capturing and processing multi-media information using mobile communication devices
JP6261933B2 (ja) * 2012-10-16 2018-01-17 日本放送協会 放送通信連携受信装置及び放送通信連携システム
US9058493B1 (en) * 2013-01-16 2015-06-16 Amdocs Software Systems Limited System, method, and computer program for conditionally implementing protected content
US20140282886A1 (en) * 2013-03-14 2014-09-18 TollShare, Inc. Content list sharing
EP3058500A4 (fr) 2013-10-18 2018-01-17 Nokia Technologies Oy Procédé et système de mise en oeuvre et de surveillance de permissions pour des applications dans un dispositif électronique
US9342672B2 (en) * 2014-01-29 2016-05-17 Dspace Digital Signal Processing And Control Engineering Gmbh Computer-implemented method for managing at least one data element in control unit development

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020159596A1 (en) * 2001-04-30 2002-10-31 Julian Durand Rendering of content
US6704024B2 (en) * 2000-08-07 2004-03-09 Zframe, Inc. Visual content browsing using rasterized representations
US20040148356A1 (en) * 2002-11-04 2004-07-29 Bishop James William System and method for private messaging
US6981262B1 (en) * 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6345288B1 (en) * 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
JP3992396B2 (ja) * 1999-03-31 2007-10-17 株式会社リコー 電子文書管理装置、電子文書管理方法およびその方法をコンピュータに実行させるプログラムを記録したコンピュータ読み取り可能な記録媒体
US7743259B2 (en) * 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
WO2002065258A2 (fr) * 2001-02-13 2002-08-22 Qualcomm Incorporated Procede et appareil pour authentifier un logiciel integre dans une unite a distance sur un canal de communication
US7099663B2 (en) * 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
KR100538659B1 (ko) * 2001-08-13 2005-12-26 콸콤 인코포레이티드 컴퓨터 장치의 저장 영역에 대한 애플리케이션 레벨 액세스 특권을 부여하는 방법 및 장치
JP4351046B2 (ja) * 2001-08-13 2009-10-28 クゥアルコム・インコーポレイテッド アプリケーションにデバイスリソースを割り当てるための許可の使用
JP2003202929A (ja) * 2002-01-08 2003-07-18 Ntt Docomo Inc 配信方法および配信システム
US7363035B2 (en) * 2002-02-07 2008-04-22 Qualcomm Incorporated Method and apparatus for providing content to a mobile terminal
WO2003083646A1 (fr) * 2002-04-03 2003-10-09 Ntt Docomo, Inc. Procede et systeme de distribution, et terminal
US7529929B2 (en) * 2002-05-30 2009-05-05 Nokia Corporation System and method for dynamically enforcing digital rights management rules
JP3819345B2 (ja) * 2002-08-30 2006-09-06 株式会社エヌ・ティ・ティ・データ Icチップおよびアプリケーション提供システム
JP4176533B2 (ja) * 2003-03-31 2008-11-05 株式会社エヌ・ティ・ティ・ドコモ 端末装置及びプログラム
US8041957B2 (en) * 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
US7500267B2 (en) * 2004-04-30 2009-03-03 Microsoft Corporation Systems and methods for disabling software components to protect digital media
US20050289265A1 (en) * 2004-06-08 2005-12-29 Daniel Illowsky System method and model for social synchronization interoperability among intermittently connected interoperating devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6981262B1 (en) * 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US6704024B2 (en) * 2000-08-07 2004-03-09 Zframe, Inc. Visual content browsing using rasterized representations
US20020159596A1 (en) * 2001-04-30 2002-10-31 Julian Durand Rendering of content
US20040148356A1 (en) * 2002-11-04 2004-07-29 Bishop James William System and method for private messaging

Also Published As

Publication number Publication date
EP1813108A2 (fr) 2007-08-01
CN101099385B (zh) 2013-03-27
TW200633530A (en) 2006-09-16
US20060107327A1 (en) 2006-05-18
EP1813108A4 (fr) 2013-01-02
CN101099385A (zh) 2008-01-02
BRPI0518017A (pt) 2008-10-21
JP2012053894A (ja) 2012-03-15
JP2008521134A (ja) 2008-06-19
KR100875798B1 (ko) 2008-12-26
WO2006055544A2 (fr) 2006-05-26
KR20070086318A (ko) 2007-08-27

Similar Documents

Publication Publication Date Title
WO2006055544A3 (fr) Procede et appareil permettant d'imposer des restrictions au niveau des applications dans un contenu local et a distance
WO2001091479A3 (fr) Commande d'acces de donnees en fonction de l'emplacement
WO2006127359A3 (fr) Systeme et procede d'attribution de licences limitees a un nombre fixe de dispositifs
WO2006071430A3 (fr) Gestion dynamique pour autorisations d'acces a une interface
WO2005026878A3 (fr) Procedes et appareil de protection de contenus dans un reseau sans fil
WO2007035580A3 (fr) Procede pour fournir un acces local a un contenu gere
WO2005029273A3 (fr) Procede et systeme de commande d'un contenu video
WO2004025440A3 (fr) Procede et appareil permettant de controler l'acces a un contenu numerique
TW200714070A (en) Method for signaling geographical constraints
WO2008042871A3 (fr) Procédés et appareil permettant d'ouvrir une session sécurisée dans un site web par l'intermédiaire d'un site web de sécurité
WO2004061596A3 (fr) Gestion interactive de risque de securite
WO2006019930A3 (fr) Systeme de representation de medias
WO2003036845A3 (fr) Systeme et procede permettant de reguler la transmission de paquets de donnees sur un reseau intelligent
WO2004100162A3 (fr) Procedes et systemes d'exploration de contenus video
WO2007131003A3 (fr) Système de communication de contenu spécifique de l'emplacement
WO2008069080A3 (fr) Appareil de gestion et procédé associé
BR0313784A (pt) Processamento de servidor de telas interativas para um dispositivo sem fio
WO2004079536A3 (fr) Systeme et procede d'acces conditionnel
WO2003071850A3 (fr) Systeme et procede de controle de la dissemination non autorisee de documents et supports portatifs
WO2005076914A3 (fr) Procedes et appareils de synchronisation et d'identification de contenu
WO2009047030A3 (fr) Système et procédé pour un partage personnalisé de contenu multimédia dans un réseau de communications
WO2007057777A3 (fr) Intermediaire, source et procedes pour partager du contenu
WO2005022889A3 (fr) Systeme et procede permettant d'integrer des contenus de diffusion et de non diffusion
WO2007076264A3 (fr) Procédé et appareil permettant de gérer un contenu dans un dispositif mobile
WO2006128144A3 (fr) Systemes et methodes pour une analyse de signal haute resolution et pour une compression chaotique de donnees

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005851662

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007543171

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 4241/DELNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 1020077013650

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 200580046477.2

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2005851662

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0518017

Country of ref document: BR